Code42 Integration Guide for PingFederate

Supported attributes reference

Lists the attributes that can be mapped for user provisioning to Code42.

For more information on SCIM attributes see the .ietf.org/html/rfc7643//[SCIM specification] and the SCIM enabled service provider documentation.

Attribute Description

userName

A service provider’s unique identifier for the user. This attribute is required.

givenName

The given name of the user, or first name in most Western languages (for example, 'Barbara' given the full name 'Ms. Barbara Jane Jensen, III').

familyName

The family name of the user, or last name in most Western languages (for example, 'Jensen' given the full name 'Ms. Barbara Jane Jensen, III').

workEmail

Work email for the user (for example, "bjensen@example.com").

title

The user’s title, such as "Vice President".

externalId

A string that is an identifier for the resource as defined by the provisioning client.

workCity

The work city or locality component for the user’s mailing address.

workState

The work state or region component for the user’s mailing address.

workCountry

The work country component for the user’s mailing address. When specified, the value MUST be in ISO 3166-1 "alpha-2" code format [.ietf.org/html/rfc7643//[ISO3166]]; for example, the United States and Sweden are "US" and "SE", respectively.

workStreet

The work street address for the user, which can include the street number, street name, P.O. box, and multi-line extended street address information.

workPostalCode

The work ZIP or postal code component for the user’s mailing address.

division

The division for the user.

department

The department for the user.

manager

The user ID for the user’s manager in Code42.